Analysis

  • max time kernel
    299s
  • max time network
    298s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-03-2024 22:24

General

  • Target

    398bc99924cc885cc230cd11ce6209289236072ca0a46f25926c1cee849e4019.exe

  • Size

    1.8MB

  • MD5

    cfde6a803e4e9e3748718189a8299ac3

  • SHA1

    0379f8cf3c7c3d7b6fb7caa88de1a0c6d9ff646c

  • SHA256

    398bc99924cc885cc230cd11ce6209289236072ca0a46f25926c1cee849e4019

  • SHA512

    f6d75e9a2f45f82e04307b10ec6e1a7f0fe3e60faefdc68b471e0c308ca160b84eade39e9451850833311703cde9e36d3bb66ee514a4849fb86ab63e54acd112

  • SSDEEP

    49152:8qN7eHlW+d7+jlEzipjz3clXaScnCKPVc:8qZMW+d7o+z3En

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\398bc99924cc885cc230cd11ce6209289236072ca0a46f25926c1cee849e4019.exe
    "C:\Users\Admin\AppData\Local\Temp\398bc99924cc885cc230cd11ce6209289236072ca0a46f25926c1cee849e4019.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3648
      • C:\Users\Admin\AppData\Local\Temp\1000022001\1a6c3442d7.exe
        "C:\Users\Admin\AppData\Local\Temp\1000022001\1a6c3442d7.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:4056
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:3024
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2220
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4640
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              5⤵
                PID:2624
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\990815831200_Desktop.zip' -CompressionLevel Optimal
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4416
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:1420
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4748
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4940
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:3492
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4420
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:3320

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

        Filesize

        1.7MB

        MD5

        bd477b597e5aed70244f0a22463b5fb9

        SHA1

        442661862d4789afccf3ae5a4fb5793e901911b7

        SHA256

        2ba26c6dc9a4dc62636c8e66cc59513f94b3d98493da40696ba4c77913a15cc0

        SHA512

        64effb446ac618c49de58da508ecaee01353ffba06a7d22daaa7604c385327414720efd2a22d25d0d11a4b4146697883498bc509c65022a225b38ad44eb82c66

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

        Filesize

        256KB

        MD5

        f544e4531e751265ae468a85f900d095

        SHA1

        f2aa63bb073098f0d4e53c8cb2cddbad3fa5086d

        SHA256

        e2533e3b3dc4e6b91d726ec54eea5fcad1868059a9609a5a3dae3aa58dd70caf

        SHA512

        29786404db98727da0a3158be19f79c04f032c02c9b2d7718f046489f5ff7f448994e1b83d1bf6ea32b6441d04aeedc93c96057a0c97f8997a8af7ae8ed20748

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

        Filesize

        1.8MB

        MD5

        cfde6a803e4e9e3748718189a8299ac3

        SHA1

        0379f8cf3c7c3d7b6fb7caa88de1a0c6d9ff646c

        SHA256

        398bc99924cc885cc230cd11ce6209289236072ca0a46f25926c1cee849e4019

        SHA512

        f6d75e9a2f45f82e04307b10ec6e1a7f0fe3e60faefdc68b471e0c308ca160b84eade39e9451850833311703cde9e36d3bb66ee514a4849fb86ab63e54acd112

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

        Filesize

        1.8MB

        MD5

        49741e674cdf241b5fc74fea644ea8a7

        SHA1

        e72c21fe8f352034d21d94e3c2fe74f6d621ae15

        SHA256

        ed098f88e3c8d6b81d931b11da23713e0c2be2d56cf378ffef0fac9c4e7958c8

        SHA512

        e049a920b56e8c67c4f7790a8241167eb7f0bf7d18ed5f15373bef155dcbcc3d57d7b22f991f5c99f36d2c60d6fb9fbac7c6a28cb5e8c804bd5d72a55390d7c8

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

        Filesize

        523KB

        MD5

        fdc59bbd1973371e10271bc19fd709ef

        SHA1

        38d9f1f86c486c9f8c5ecdb0e24107f63e6f15b4

        SHA256

        76bd49417217b0235800367ca2cfa055388eef54bf9b7e740770923498c5eda3

        SHA512

        129a5e8fe800880d045d0843fdd8408db244bd642464f85b4645c8add51fee199272af79c4f4285d0c36975b3857b4068091bf97d0422578928454b8680d1332

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

        Filesize

        1.6MB

        MD5

        c83484bf232505e68221e1d80b6a1c58

        SHA1

        bb94a4454ad938347b2153b4d7365ccc66f4eb71

        SHA256

        86aae7f15cb678a7715121cfc575f11d99a324db5d07cad94ec678b89c932f30

        SHA512

        8b40e7d21659e6c58f1bd3f1e19b86b26919da0de4f3ef9482a876f69f820acdb39d4c85870f40d277166e7995479f45dd40b28b0914ee256de2e1595c75581f

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

        Filesize

        111KB

        MD5

        96357b53f9407e7fe8350b936a5003b1

        SHA1

        172b04c03a870d7851d968d3327b6fd953c26786

        SHA256

        71a8cfc178c1d5a7a27d9b38d97fbfb6d7b3a0b5256d16d4b77432d84c985ebb

        SHA512

        346992e1b82993359083abc009fc6c0197ec6ecec97154cbe9fc8d362be31448a89a0457045e73f9a1378f53f196626653084f54c313d85615d30f0ff77f0e84

      • C:\Users\Admin\AppData\Local\Temp\1000022001\1a6c3442d7.exe

        Filesize

        1.5MB

        MD5

        597c20948c7ea12f1fe033a5c7dabdd0

        SHA1

        a88cf779c723a994f2fc354eeeb3d82f6823528e

        SHA256

        200e675bc371bd406f4b30d260ba72ebd9509853cdb1cf48e27e79656ea5b121

        SHA512

        52ba93d78a2ebe17d4a3c74bb482b2f9fde87fff6c9ef6c5209851ac9ef964caaccfdac554ab95016fb228d677e611d8bb401057f8a1fa09721b39e7c8a9ffd1

      • C:\Users\Admin\AppData\Local\Temp\1000022001\1a6c3442d7.exe

        Filesize

        1.1MB

        MD5

        0c16c1f95a6d5b1a6c9ccc60b6284b39

        SHA1

        13a59d4d6273731bf37bfff6212a210ae1920aa2

        SHA256

        2a4f229c6607f89d24394acf5520ce5b7e882344627221fcbf6ec79837fd6030

        SHA512

        738ee61110d6247e5eca3e0ccaf58be25533d6f6c100ecebb74416d67617ee33ae2a6cdfeeea20a7e071946e2489b67245e00815f3f8156ab0cb97f22cc585ff

      • C:\Users\Admin\AppData\Local\Temp\1000022001\1a6c3442d7.exe

        Filesize

        1.0MB

        MD5

        501ad97243fa807de03b05c6b312ba10

        SHA1

        8d6ae36f0498776fcfd9ac1ed49737c03b04f48d

        SHA256

        44a13f616497243de7446fdd3fef78321d065ef680eb1eb964450e82ee48807f

        SHA512

        3df63a33522c5e378038d7e68cc4586bcd5e888c99169ed7802c43cc8618e63afbf7fad66c0e9cf1ab8c24a594ccf8636613d80d8e0fb04a67340094596779bb

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vofpbtns.1vk.ps1

        Filesize

        1B

        MD5

        c4ca4238a0b923820dcc509a6f75849b

        SHA1

        356a192b7913b04c54574d18c28d46e6395428ab

        SHA256

        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

        SHA512

        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

        Filesize

        109KB

        MD5

        726cd06231883a159ec1ce28dd538699

        SHA1

        404897e6a133d255ad5a9c26ac6414d7134285a2

        SHA256

        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

        SHA512

        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

        Filesize

        1.2MB

        MD5

        15a42d3e4579da615a384c717ab2109b

        SHA1

        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

        SHA256

        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

        SHA512

        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

      • memory/3320-243-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3492-196-0x0000000005580000-0x0000000005581000-memory.dmp

        Filesize

        4KB

      • memory/3492-198-0x00000000055D0000-0x00000000055D1000-memory.dmp

        Filesize

        4KB

      • memory/3492-190-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3492-192-0x00000000055B0000-0x00000000055B1000-memory.dmp

        Filesize

        4KB

      • memory/3492-191-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3492-197-0x0000000005590000-0x0000000005591000-memory.dmp

        Filesize

        4KB

      • memory/3492-199-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3492-195-0x00000000055E0000-0x00000000055E1000-memory.dmp

        Filesize

        4KB

      • memory/3492-194-0x00000000055A0000-0x00000000055A1000-memory.dmp

        Filesize

        4KB

      • memory/3492-193-0x00000000055C0000-0x00000000055C1000-memory.dmp

        Filesize

        4KB

      • memory/3648-50-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-28-0x0000000004DB0000-0x0000000004DB1000-memory.dmp

        Filesize

        4KB

      • memory/3648-30-0x0000000004E20000-0x0000000004E21000-memory.dmp

        Filesize

        4KB

      • memory/3648-22-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-23-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

        Filesize

        4KB

      • memory/3648-210-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-208-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-45-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-48-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-206-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-204-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-51-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-24-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

        Filesize

        4KB

      • memory/3648-202-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-200-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-21-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-187-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-185-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-183-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-181-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-25-0x0000000004E00000-0x0000000004E01000-memory.dmp

        Filesize

        4KB

      • memory/3648-179-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-177-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-224-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-226-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-133-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-26-0x0000000004DA0000-0x0000000004DA1000-memory.dmp

        Filesize

        4KB

      • memory/3648-228-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-27-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

        Filesize

        4KB

      • memory/3648-230-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-29-0x0000000004E30000-0x0000000004E31000-memory.dmp

        Filesize

        4KB

      • memory/3648-246-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-222-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-244-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-165-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-163-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-161-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-232-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-155-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-159-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/3648-157-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/4056-201-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-162-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-186-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-233-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-211-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-43-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-164-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-209-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-166-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-245-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-231-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-247-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-229-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-144-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-227-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-44-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-225-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-207-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-223-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-49-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-178-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-205-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-180-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-203-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-188-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-63-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-184-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-158-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-160-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-156-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-182-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4056-66-0x0000000000CC0000-0x000000000105E000-memory.dmp

        Filesize

        3.6MB

      • memory/4400-7-0x0000000000A80000-0x0000000000A81000-memory.dmp

        Filesize

        4KB

      • memory/4400-1-0x0000000077A64000-0x0000000077A65000-memory.dmp

        Filesize

        4KB

      • memory/4400-12-0x0000000004A70000-0x0000000004A71000-memory.dmp

        Filesize

        4KB

      • memory/4400-2-0x0000000000A90000-0x0000000000F46000-memory.dmp

        Filesize

        4.7MB

      • memory/4400-5-0x0000000004A20000-0x0000000004A21000-memory.dmp

        Filesize

        4KB

      • memory/4400-6-0x0000000004A60000-0x0000000004A61000-memory.dmp

        Filesize

        4KB

      • memory/4400-4-0x0000000004A40000-0x0000000004A41000-memory.dmp

        Filesize

        4KB

      • memory/4400-8-0x0000000004A10000-0x0000000004A11000-memory.dmp

        Filesize

        4KB

      • memory/4400-9-0x0000000004A50000-0x0000000004A51000-memory.dmp

        Filesize

        4KB

      • memory/4400-3-0x0000000004A30000-0x0000000004A31000-memory.dmp

        Filesize

        4KB

      • memory/4400-19-0x0000000000A90000-0x0000000000F46000-memory.dmp

        Filesize

        4.7MB

      • memory/4400-11-0x0000000004A80000-0x0000000004A81000-memory.dmp

        Filesize

        4KB

      • memory/4400-0-0x0000000000A90000-0x0000000000F46000-memory.dmp

        Filesize

        4.7MB

      • memory/4416-132-0x00007FF8DA030000-0x00007FF8DAA1C000-memory.dmp

        Filesize

        9.9MB

      • memory/4416-96-0x0000028F8C900000-0x0000028F8C910000-memory.dmp

        Filesize

        64KB

      • memory/4416-123-0x0000028FA4CE0000-0x0000028FA4CEA000-memory.dmp

        Filesize

        40KB

      • memory/4416-110-0x0000028FA4CF0000-0x0000028FA4D02000-memory.dmp

        Filesize

        72KB

      • memory/4416-69-0x0000028FA4B60000-0x0000028FA4B82000-memory.dmp

        Filesize

        136KB

      • memory/4416-72-0x0000028F8C900000-0x0000028F8C910000-memory.dmp

        Filesize

        64KB

      • memory/4416-75-0x0000028FA4D10000-0x0000028FA4D86000-memory.dmp

        Filesize

        472KB

      • memory/4416-70-0x00007FF8DA030000-0x00007FF8DAA1C000-memory.dmp

        Filesize

        9.9MB

      • memory/4416-74-0x0000028F8C900000-0x0000028F8C910000-memory.dmp

        Filesize

        64KB

      • memory/4420-221-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/4420-213-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/4420-215-0x0000000005660000-0x0000000005661000-memory.dmp

        Filesize

        4KB

      • memory/4420-214-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/4748-153-0x0000000005630000-0x0000000005631000-memory.dmp

        Filesize

        4KB

      • memory/4748-154-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/4748-146-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/4748-152-0x0000000005640000-0x0000000005641000-memory.dmp

        Filesize

        4KB

      • memory/4748-151-0x0000000005620000-0x0000000005621000-memory.dmp

        Filesize

        4KB

      • memory/4748-150-0x0000000005680000-0x0000000005681000-memory.dmp

        Filesize

        4KB

      • memory/4748-149-0x0000000005650000-0x0000000005651000-memory.dmp

        Filesize

        4KB

      • memory/4748-148-0x0000000005660000-0x0000000005661000-memory.dmp

        Filesize

        4KB

      • memory/4748-147-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/4940-172-0x0000000004970000-0x0000000004971000-memory.dmp

        Filesize

        4KB

      • memory/4940-168-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/4940-175-0x0000000004960000-0x0000000004961000-memory.dmp

        Filesize

        4KB

      • memory/4940-174-0x0000000004950000-0x0000000004951000-memory.dmp

        Filesize

        4KB

      • memory/4940-173-0x00000000049B0000-0x00000000049B1000-memory.dmp

        Filesize

        4KB

      • memory/4940-176-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB

      • memory/4940-171-0x0000000004990000-0x0000000004991000-memory.dmp

        Filesize

        4KB

      • memory/4940-170-0x0000000004980000-0x0000000004981000-memory.dmp

        Filesize

        4KB

      • memory/4940-169-0x0000000000CE0000-0x0000000001196000-memory.dmp

        Filesize

        4.7MB